Lucene search

K
ciscoCiscoCISCO-SA-20150730-CVE-2015-4289
HistoryJul 30, 2015 - 8:36 p.m.

Cisco AnyConnect Secure Mobilty Client Directory Traversal Vulnerability

2015-07-3020:36:27
tools.cisco.com
14

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

EPSS

0.001

Percentile

41.5%

A vulnerability in the connection establishment process of Cisco AnyConnect Secure Mobility Client could allow an unauthenticated, remote attacker to write or overwrite files in the active user’s context.

The vulnerability is due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by persuading a user to connect to a malicious head-end system. The malicious head-end system could be used to pass back crafted configuration attributes, which the attacker could leverage to execute a directory traversal attack. A successful exploit could allow the attacker to write or overwrite any file in the active user’s context. The location or file must be writable by the user running the AnyConnect client.

Cisco has confirmed the vulnerability and released software updates.

To exploit this vulnerability, an attacker would need to convince a targeted user to connect to a malicious head-end system. The attacker may use misleading language and instructions or other social engineering techniques to trick users.

Affected configurations

Vulners
Node
ciscoanyconnect_secure_mobility_clientMatchany
OR
ciscoanyconnect_secure_mobility_clientMatchany
VendorProductVersionCPE
ciscoanyconnect_secure_mobility_clientanycpe:2.3:a:cisco:anyconnect_secure_mobility_client:any:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

EPSS

0.001

Percentile

41.5%

Related for CISCO-SA-20150730-CVE-2015-4289